US8403228B2 - Computer readable universal authorization card system and method for using same - Google Patents

Computer readable universal authorization card system and method for using same Download PDF

Info

Publication number
US8403228B2
US8403228B2 US12/704,471 US70447110A US8403228B2 US 8403228 B2 US8403228 B2 US 8403228B2 US 70447110 A US70447110 A US 70447110A US 8403228 B2 US8403228 B2 US 8403228B2
Authority
US
United States
Prior art keywords
card
computer readable
volatile memory
universal authorization
computing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US12/704,471
Other versions
US20100140347A1 (en
Inventor
Masih Madani
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inadam Corp
Original Assignee
Inadam Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/145,650 external-priority patent/US7299980B2/en
Priority claimed from US11/788,732 external-priority patent/US7810735B2/en
Application filed by Inadam Corp filed Critical Inadam Corp
Priority to US12/704,471 priority Critical patent/US8403228B2/en
Publication of US20100140347A1 publication Critical patent/US20100140347A1/en
Assigned to INADAM CORPORATION reassignment INADAM CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MADANI, MASIH
Application granted granted Critical
Publication of US8403228B2 publication Critical patent/US8403228B2/en
Adjusted expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06187Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with magnetically detectable marking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/347Passive cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1075PIN is checked remotely

Definitions

  • This invention relates to systems and methods for facilitating communications and or commercial transactions over a public network, such as the Internet. More particularly, this invention relates to systems and methods for conducting secure online transactions.
  • EFT electronic fund transfers
  • an increasing number of merchants are developing websites that consumers may access and use to purchase goods and/or services from a computer or a mobile computing device (e.g., a mobile phone). It is now common for a consumer to browse a merchant's online catalog, select a product, place an order for the product, and pay for the product all electronically over the Internet.
  • a mobile computing device e.g., a mobile phone
  • the Internet offers a fast, reliable, and efficient way to communicate and conduct business
  • information transmitted over the Internet of other global networks may be vulnerable to security breaches.
  • consumers typically pay for the goods and/or services ordered over the Internet with a credit card.
  • the merchant sends an order form and asks the consumer to enter personal data such as his name, address, and telephone number, and credit card information such as an account number and expiration date.
  • the consumer returns the completed order form containing the credit card information to the merchant over the Internet.
  • the merchant verifies that the credit card information is valid and that the card can be charged the payment amount.
  • the card verification is usually conducted over a proprietary card verification network, such as the VisaNet network.
  • the computer readable universal authorization card system and method of the present invention substantially improve on the prior art online commerce model.
  • data is securely transmitted over a public network such as the Internet, and even if stolen, the data cannot be used by the thief to make unauthorized online transactions.
  • the card includes a user verification feature.
  • the computer readable universal authorization card is entirely compatible with existing systems for settling accounts.
  • a computer readable universal authorization card is sized in accordance with standard size debit cards.
  • An exemplary card includes a computer readable non-volatile memory portion for conducting secure communications over a global network and a magnetic stripe that is compatible with conventional ATM or point of sale debit card readers.
  • An embodiment of the present invention provides a computer readable universal authorization card.
  • the computer readable universal authorization card includes a card portion having a card length and a card width.
  • the card includes a computer readable non-volatile memory portion connected to the card portion for conducting communications over a global network and a magnetic stripe on a side of the card portion for interfacing with card readers and having a stripe length and a stripe width.
  • the stripe length is shorter than the card length.
  • the stripe width is shorter than the card width.
  • one end of the magnetic stripe is at least about 10 millimeters from one end of the card portion and/or one side of the magnetic stripe is at least about 4 millimeters from one side of the card portion.
  • each end of the magnetic stripe is at least about 10 millimeters from each end of the card portion.
  • the computer readable non-volatile memory portion includes cardholder data.
  • the cardholder data is encrypted.
  • the cardholder data includes a cardholder account number.
  • the computer readable non-volatile memory portion further includes an authorization program for enabling remote access to the computer readable non-volatile memory portion.
  • the computer readable universal authorization card further includes cardholder data encoded in the magnetic stripe.
  • the computer readable non-volatile memory portion includes a flash memory and an interface part for coupling the flash memory to a connector of a computer.
  • the interface part includes a USB interface.
  • the computer readable non-volatile memory portion is movably connected to the card portion.
  • the computer readable non-volatile memory portion is pivotally connected to the card portion.
  • a first section of the card portion corresponding to the computer readable non-volatile memory portion has a thickness different from that of a second section of the card portion corresponding to the magnetic stripe.
  • the thickness of the first section is larger than that of the second section.
  • the thickness of the first section is about 3 millimeters.
  • the thickness of the second section is between about 0.7 and about 0.95 millimeter.
  • the system for facilitating online transactions includes a computer readable universal authorization card having a card length and a card width.
  • the computer universal authorization card includes computer readable non-volatile memory portion and a magnetic stripe on a side of the computer universal authorization card.
  • the magnetic stripe has a stripe length and a stripe width. The stripe length is shorter than the card length.
  • the system for facilitating online transactions includes a cardholder computing system including a local computing device having a connector for interfacing with the computer readable non-volatile memory portion and for enabling a merchant computing device to remotely access and read data stored in the computer readable non-volatile memory portion via a global network.
  • the merchant computing device is adapted to communicate the read data to an issuing institution computing device via another network.
  • the issuing institution computing device is adapted to read the communicated data and to query a holder of the computer readable universal authorization card for an access code assigned to the computer readable universal authorization card, and the issuing institution computing device is adapted to authorize a transaction upon verification of the access code.
  • the issuing institution computing device is further adapted to restrict the transaction unless the access code has been verified.
  • the system for facilitating online transactions further includes an acquiring institution computing device contemporaneously connected to the another network, and the merchant computing device is adapted to transmit the data stored in the computer readable non-volatile memory portion to the issuing institution computing device via the acquiring institution computing device.
  • the data stored in the computer readable non-volatile memory portion is encrypted, and the encrypted data is decrypted only at the issuing institution computing device.
  • the stripe width is shorter than the card width.
  • one end of the magnetic stripe is at least about 10 millimeters from one end of the card and/or one side of the magnetic stripe is at least about 4 millimeters from one side of the card.
  • the computer readable non-volatile memory portion includes a flash memory and an interface part for coupling the flash memory to the connector of the local computing device.
  • the interface part comprises a USB interface.
  • the computer readable non-volatile memory portion is movably connected to the computer readable universal authorization card.
  • the computer readable non-volatile memory portion is pivotally attached to the computer readable universal authorization card.
  • a first section of the computer readable universal authorization card corresponding to the computer readable non-volatile memory portion has a thickness different from that of a second section of the computer readable universal authorization card corresponding to the magnetic stripe.
  • the thickness of the first section is larger than that of the second section.
  • the thickness of the first section is about 3 millimeters.
  • FIG. 1 is a schematic illustration of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention
  • FIG. 2 is a simplified block diagram illustrating an online commerce system in accordance with an exemplary embodiment of the present invention
  • FIG. 3 is a flow chart graphically illustrating the processing of a consumer purchase in accordance with an exemplary embodiment of the present invention
  • FIG. 4 is a flow chart graphically illustrating the processing of a consumer purchase while utilizing an acquiring bank in accordance with an exemplary embodiment of the present invention
  • FIG. 5 is a top view of a computer readable universal authorization card illustrating an integration of a magnetic stripe, a signature line and an aperture for interfacing with a media reader in accordance with an exemplary embodiment of the present invention
  • FIG. 6 is a bottom view of the computer readable universal authorization card illustrating the integration of computer readable media on a second side of the computer readable universal authorization card of FIG. 5 wherein the aperture for interfacing with a media reader is laterally translated off the center of the card in accordance with an exemplary embodiment of the present invention
  • FIG. 7 is a cross-section view of a roller system used for inserting and ejecting cards into standard debit or ATM card readers;
  • FIG. 8 is a top view of a computer readable universal authorization card illustrating an integration of a magnetic stripe, a signature line and an aperture for interfacing with a media reader in accordance with another exemplary embodiment of the present invention, wherein a stripe length of the magnetic stripe is shorter than a card length of the card;
  • FIG. 9 is a simplified block diagram illustrating an online commerce system utilizing an authentication service for verifying identity of an application in accordance with an exemplary embodiment of the present invention.
  • FIG. 10 is a cross-sectional view of an adapter for interfacing the computer readable universal authorization card with a standard media reader in accordance with an exemplary embodiment of the present invention.
  • FIG. 11 is a plan view of the adapter of FIG. 9 graphically illustrating the depression in the adapter for retaining the computer readable universal authorization card in accordance with an exemplary embodiment of the present invention
  • FIG. 12 is a perspective view of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention.
  • FIG. 13 is a plan view of a side of the computer readable universal authorization card of FIG. 12 .
  • FIG. 14 is a plan view of another side of the computer readable universal authorization card of FIG. 12 .
  • FIG. 15 is a plan view of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention.
  • An exemplary embodiment of the present invention provides a method and apparatus for securely communicating information over a global network and for interfacing with standard debit card readers.
  • the described exemplary embodiment provides a user verification feature such as a personal identification number which substantially duplicates the security provided by the personal verification that may accompany typical face to face transactions.
  • the present invention will be described as a CD-ROM credit card, it is to be emphasized that the present invention may be implemented on any computer readable media such as DVD, MP3, solid state memory storage device (e.g., flash memory based media), floppy disk, or any other computer readable media.
  • solid state memory storage device e.g., flash memory based media
  • floppy disk floppy disk
  • the present invention is not limited to credit cards, rather the present invention is equally applicable to stored value cards, ATM cards, gift cards, access cards, loyalty cards, etc.
  • An exemplary embodiment of the present invention provides a method and apparatus for securely transferring funds over an insecure global network.
  • the described exemplary system preferably encrypts payment data such as for example credit card or debit card information prior to the communication of the payment data over the insecure network.
  • the online merchant does not decrypt the payment data. Rather, the cardholder may be redirected to the web site of the financial institution that issued the card or an authorized third party and the encrypted data may then be directly communicated to the issuing financial institution. Alternatively, the merchant may simply forward the encrypted data to the issuing financial institution.
  • the issuing institution or an authorized third party may then decrypt the payment information and authenticate the buyer using for example a personal identification number.
  • the issuing financial institution may then verify the balance of the buyer's account and may then authorize payment and utilize conventional proprietary credit card systems to initiate a guaranteed payment to the merchant. Therefore, the described exemplary payment method integrates with current electronic payment systems and associated protocols which are entrenched in the merchant and banking communities and experience a high level of acceptance and trust. The described exemplary system therefore does not usurp current electronic payment systems, nor does it require merchants to implement different systems and protocols.
  • the transmission of data between the parties participating in the online transaction may be made using any one of a variety of secure protocols.
  • One of skill in the art will appreciate that there are a variety of ways to encrypt data streams ranging from those that provide highly secure packets to those that provide a basic level of encryption. Determining the best way to encrypt the streams usually involves a trade-off between level of security and computational expense. Often, the more secure the encryption, the more complex the mathematical algorithm and the more processing power (and added latency as a result) required to encrypt the packet.
  • transmission of data may be made using secure socket layer (SSL) protocols and standard 128 bit encryption technology.
  • SSL protocol is an optional layer that fits between the transmission control protocol (TCP) layer and the hypertext transfer protocol (HTTP) layer.
  • SSL verifies the identity of the parties involved in a secure transaction and ensures that data transmission is protected from tampering or interception.
  • TCP transmission control protocol
  • HTTP hypertext transfer protocol
  • SSL protocol supports a plurality of cryptographic algorithms. It is assumed however that 128 bit data encryption may be utilized for secure sessions.
  • 128 bit data encryption may be utilized for secure sessions.
  • the present invention is not limited to a particular security protocol or encryption technique.
  • FIG. 1 illustrates the described exemplary CD-ROM credit card 10 .
  • the CD-ROM 16 used for the CD-ROM credit card may be a conventional CD-ROM which is configured to have a length and width suitable for carrying in a purse or wallet, yet is still readable by a typical CD-ROM drive.
  • the CD-ROM credit card may store encrypted consumer account information 12 which typically will include the same account information found on a conventional credit card such as, for example, the consumer's account number 18 expiration date, etc.
  • cipher or encryption algorithms may be used to encrypt the consumer account information.
  • DKPUT, DES, Triple DES, DSA, RSA, etc. may be used to encrypt the card holder data.
  • An exemplary embodiment of the CD-ROM credit card of the present invention may also comprise an authorization computer program 14 .
  • the authorization computer program may be self-executing and may function to enable data stored on the CD-ROM credit card to be remotely accessed.
  • the authorization program may reset permission on the card holder's computing system to allow the removable media, in this instance the CD-ROM, to be accessed remotely.
  • the authorization computer program 14 may comprise a Java application or any other suitable code.
  • FIG. 2 a simplified block diagram of an exemplary online commerce system 20 for conducting online commerce transactions is depicted.
  • a consumer 22 may represent individuals, entities, or businesses.
  • the issuing bank may represent a bank or any other type of financial institution that issues credit cards or debit cards.
  • a fourth party namely an acquiring bank 28 or other intermediary settlement institution involved in the transaction, to process the merchant's credit card transactions.
  • a consumer or cardholder 22 , online merchant 24 , issuing bank 26 and acquiring bank 28 are equipped with a computing system to facilitate online commerce transactions.
  • the consumer 22 may be equipped with a computing system 30 having a CD-ROM drive 32 and a program, such as for example, a Web browser 34 for accessing a communication network 60 .
  • the consumer's computing system may take many forms but may typically be in the form of a personal computer. However, the consumers computing system may also be a notebook computer, or any other device having the ability to read stored media, and being capable of engaging in communication over communication network 60 .
  • the online merchant 24 may have a computing system 36 that may often be in the form of a computer server which may be capable of hosting a website 40 .
  • the issuing bank 26 may also have a computing system 42 that may often be in the form of a computer server which may also be capable of hosting a website 48 . While only one customer 22 is shown in FIG. 2 , it will be understood that the exemplary online commerce system 20 is capable of interaction with multiple customers through a suitable interface.
  • the acquiring bank 28 may also have a computing system 50 .
  • the computers of the issuing and acquiring banks may often be in the form of a mainframe computer, but other implementations such as a micro-computer, a networked set of computers and the like, are also possible.
  • the other participants to the online commerce transaction will also have a CD-ROM drive, though this is not required for the system and method of the present invention to operate.
  • the computing systems 30 , 36 , 42 , and 50 may engage in two-way communication over a suitable communication network 60 .
  • communication network 60 may comprise a global computer network such as for example the Internet.
  • the communication network may take many different forms, such as an interactive television network, a local area network (LAN), wide area network (WAN), wired telephone network, wireless network, or any other network that supports data communication between respective entities.
  • the computing systems may or may not be connected to the network at all times.
  • the consumer's computing system may employ a modem to occasionally connect to the Internet, while the issuing bank's computing system may maintain a permanent connection to the Internet.
  • the merchant's computing system 36 and the issuing bank's computing system 42 may also be coupled to a proprietary electronic funds transfer (“EFT”) network, such as those operated by First Data, Vital, Star or Cirrus.
  • EFT electronic funds transfer
  • the described exemplary electronic payment method may provide advantages for both consumers and merchants regarding EFT network interchange fees (fees charged by an issuing bank to an acquiring bank when both are involved in the online commerce transaction).
  • EFT network interchange fees for both consumers and merchants regarding EFT network interchange fees (fees charged by an issuing bank to an acquiring bank when both are involved in the online commerce transaction).
  • an EFT network is not required for the system and method of the present invention to operate.
  • a consumer 22 may apply to an institution such as for example, an issuing bank 26 for the described exemplary CD-ROM credit card 80 .
  • a consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods.
  • the consumer may apply for the CD-ROM credit card by mail, telephone, in-person, or online.
  • the consumer may access an issuing bank's website and download an application module.
  • the application module may contain a “Help Wizard” to assist the consumer in filling out the application.
  • the application module may present web pages created with hyper text markup language (“HTML”) which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like.
  • HTML hyper text markup language
  • the consumer may complete the online CD-ROM credit card application and submit the application to the issuing bank.
  • the registration module contains all of the routing information required to direct the application over the Internet to the issuing bank.
  • the issuing bank 26 evaluates the consumer's CD-ROM credit card application and informs the consumer as to whether the card will be granted or denied 82 . In one embodiment this information may be conveyed to the consumer 22 in the same manner the credit application was received by the issuing bank. In the described exemplary embodiment, this message is transmitted by email.
  • the issuing bank grants a CD-ROM credit card
  • the card may be assigned an account number, expiration date and an associated personal identification number (PIN).
  • PIN personal identification number
  • the issuing bank may send the CD-ROM credit card to the consumer by parcel post or any known parcel delivery service.
  • the issuing bank may send the PIN number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons 84 .
  • the consumer may load the CD-ROM credit card into a CD-ROM drive to activate the CD-ROM credit card 86 .
  • the self-executing authorization program may automatically install itself on the consumer's computing system and enable the CD-ROM drive to be read remotely, for example, from a remote website via a global computer network.
  • the authorization program may activate an installation wizard or the web browser on the consumer's computing system and ask the consumer whether he wants to have the authorization program installed.
  • the consumer may access the issuing bank's website 48 which may then read the encrypted information on the consumer's CD-ROM credit card by means of an access program 46 .
  • the access program 46 may be in the form of a Java application or any other suitable code.
  • the issuing bank's website requests that the consumer transmit his PIN number 44 to the issuing bank.
  • the issuing bank may establish a secure session between itself and the consumer, and the consumer's PIN number 44 may be encrypted prior to communication to the issuing bank via the secure session.
  • the issuing bank may validate the consumer's PIN number 44 and activate the consumer's CD-ROM credit card.
  • the consumer may initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service 88 .
  • many online merchant web sites include shopping carts and associated order forms displayed in the form of Web pages that a consumer may complete to purchase selected items.
  • the online order form may include a payment section where the consumer may indicate a desire to pay for the purchase with the described exemplary CD-ROM credit card.
  • the merchant's website 40 may prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive. The consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program 38 on the merchant's website may read the encrypted CD ROM credit card data 90 .
  • the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant may redirect the card holder to the issuing institution identified on the CD-ROM credit card 92 . The described exemplary payment system may therefore reduce merchant credit card fraud by denying the merchant access to the consumer's payment information.
  • a merchant may simply redirect the consumer to the issuing bank's web site and the issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD-ROM credit card using the access program 46 on the issuing bank's computing system 42 .
  • the merchant may never have access to the CD-ROM data so that the data need not be encrypted if communicated via a secure session as previously described.
  • the issuing bank may decipher the consumer's encrypted payment data and if necessary establish a secure connection with the consumer's computing system.
  • the issuing bank may prompt the consumer to enter his PIN number 94 to validate the identity of the consumer.
  • the issuing bank may then verify the PIN number 96 and reject the transaction if the PIN number is not verified 100 .
  • the issuing bank may give the consumer a predetermined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and subsequently make payment to the merchant 98 .
  • the described exemplary CD-ROM credit card may also be utilized in online transactions involving an acquiring bank that processes the merchant's credit card transactions.
  • the issuing bank may charge the acquiring bank a fee, known as an “interchange fee,” for processing the transaction.
  • Such transactions may often take place over proprietary EFT networks.
  • the amount of the interchange fee often varies in accordance with the type of credit card transaction and may be separately established by each particular credit card association, such as, for example, Visa, Mastercard, or Discover. Within each particular association, the interchange fees may often be set at the same rate for all issuing banks.
  • there are two types of credit card transactions card-swipe transactions and card-not-present transactions.
  • a card-swipe transaction is a conventional in-store, retail transaction where a consumer purchases a product in the merchant's store and the consumer's credit card is physically swiped through a card reader.
  • the merchant will attempt to verify that the consumer is the valid card holder by matching the consumer's signature with the signature on the credit card, or by asking for a valid identification, etc.
  • Card-swipe transactions may therefore have a greater degree of security than card-not-present transactions where a consumer may make a purchase over the phone, or online, by giving the merchant a credit card number only. Therefore, the identity of the card holder may not be verified in card-not-present transactions using conventional means such as for example signature verification, etc.
  • issuing banks may charge acquiring banks a higher interchange fee for card-not-present transactions than for card-swipe transactions.
  • the interchange fee for card-swipe transactions is on the order of about 1.38% of the transaction value, while the interchange fee for card-not-present transactions is on the order of about 1.82% of the transaction value.
  • the above stated fees are exemplary only. Each credit card association imposes its own interchange fee structure.
  • the security provided by the described exemplary CD-ROM credit card may encourage issuing banks to reduce or eliminate the disparity in interchange fees between card-swipe transactions and card-not-present transactions.
  • the use of a secure PIN number in online credit card transactions provides a similar degree of security as the in person signature verification of card-swipe transactions. Therefore issuing banks may process CD-ROM credit card transactions at the same rate card-swipe transactions are processed.
  • FIG. 4 graphically illustrates an exemplary online commerce transaction involving an acquiring bank.
  • the process is similar to the transaction described in FIG. 3 .
  • a consumer may again initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service.
  • the merchant's website may again prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive 88 .
  • the consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program on the merchant's website may read the encrypted CD ROM credit card data 90 .
  • the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant redirects the card holder or consumer to the acquiring bank 120 which then forwards the encrypted credit card data to the issuing bank 122 .
  • a merchant may simply redirect the consumer directly to the issuing bank's web site or to the acquiring bank that may then redirect the consumer to the issuing bank.
  • the issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD-ROM credit card using the access program 46 on the issuing banks computing system 42 .
  • the issuing bank may decipher the consumer's encrypted credit card data and if necessary establish a secure connection with the consumer's computing system.
  • the issuing bank may prompt the consumer to enter his PIN number 124 .
  • the issuing bank may decrypt the consumer's PIN number and compare it to the PIN number of record for the received credit card account number to validate the identity of the consumer 126 .
  • the issuing bank may reject the transaction if the PIN number is not verified 128 .
  • the issuing bank may give the consumer a predetermined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and credit the acquiring bank the dollar value of the transaction less the interchange fee 130 . The acquiring bank then pays the purchase amount to the merchant, less the interchange fee and any markup assessed to the merchant 132 .
  • the encrypted CD ROM credit card data is only decoded by the issuing bank. Neither the merchant, nor the acquiring bank, if any, decode the data during transaction processing.
  • the restricted access to the CD ROM credit card data reduces the likelihood that any of the parties to the transaction will misuse the credit card data.
  • the communication and verification of the card holders PIN number during a separate transmission from the credit card data reduces the likelihood of third party credit card fraud. In practice the prospect of an outside party successfully intercepting and decoding both the credit card data and the PIN number are remote.
  • a third-party processor communicates to the card associations or card issuers to obtain authorizations and execute funds transfers.
  • the CD ROM credit card holder may again use a web browser to exchange purchase information with the merchant.
  • the merchant captures and communicates the purchase information and the encrypted credit card data to a third-party processor.
  • the third-party processor then works with the appropriate card association or card issuer to execute the transaction.
  • a debit card allows the bearer to utilize the same purchasing process as with a credit or charge card, with the exception that the holder of a debit card normally may need to maintain a nonzero balance in an associated account.
  • the use of a debit card does not involve the extension of credit to the bearer, thus the name debit or payment card.
  • An exemplary embodiment of the present invention provides a method and apparatus for conducting secure debit card transactions over an insecure communication network such as, for example, the Internet.
  • an exemplary debit card may be sized in accordance with the requirements for conventional debit/ATM card readers.
  • the described exemplary debit card 200 may comprise a magnetic stripe 210 on a first side of the debit card that stores magnetic information concerning the debit card account, such as, for example, the issuing institution, the owner's account number, etc. as required for operation in a conventional ATM or POS terminal.
  • the described exemplary debit card may further comprise a signature line 220 that may be used to verify the cardholder's signature in card-swipe transactions.
  • the described exemplary debit card may further include computer readable media such as for example CD ROM compatible information 230 deposited on a second side of the described exemplary debit card.
  • the CD ROM may again contain encrypted payment information issued by an issuing financial institution as described with respect to the CD ROM credit card illustrated in FIGS. 1-4 .
  • the described exemplary debit card may further comprise an aperture 240 for mounting in conventional CD ROM drives.
  • many card readers utilize a multiple roller system 250 ( a )- 250 ( c ) as illustrated in FIG. 7 to insert and eject a debit card into and out of the reader. In practice, cards having an aperture located at the center of the debit card may get stuck in conventional multi-roller card reader systems.
  • the aperture may be translated laterally away from the center of the debit card.
  • an exemplary debit card may be eighty-six millimeters long and fifty-four millimeters wide.
  • the center of the aperture may be located thirty-four millimeters from one end of the card and approximately twenty-seven millimeters from one side of the card.
  • the encoded information 230 may then be centered about the aperture for use in a CD ROM drive.
  • the location of the aperture may vary from application to application so that the disclosed location is by way of example only and not by way of limitation.
  • a card (e.g., the card 10 or 200 ) according to an embodiment of the present invention is fabricated by a mold-based replication system using injection molding techniques that is similar to techniques for fabricating rigid plastic CD ROM discs.
  • the card manufacturing techniques may essentially produce a card having an all-plastic composition.
  • the computer readable media such as for example CD ROM compatible information 230 deposited on the card may include a series of circular and/or spiral data tracks that are illuminated and read by a source of coherent light such as a laser.
  • a layer of rigid plastic of the card positioned between each data track and the source of coherent light provides structural rigidity, protects the data tracks, and/or also functions as a lens element to refract and/or focus the cohering light beam onto a selected data track.
  • the magnetic stripe 210 on the card 200 is similar to a piece of cassette tape fastened to the back of a card.
  • a user instead of motors moving the tape so it can be read, a user can provide the motion as the user swipes the card 200 through a swipe drive reader.
  • the user can insert the card 200 in a motor drive reader having a motor for providing the motion.
  • the motor drive reader typically includes a sensor adapted to detect a magnetic stripe in order to activate its motor for providing the motion.
  • a typical motor drive type reader may not be compatible with a card having a computer readable media (e.g., the computer readable media 230 ) and/or may still be stuck in conventional multi-roller card reader systems described above.
  • a card 1200 includes a magnetic stripe 1210 that has a stripe length 1230 that is shorter than a card length 1240 of the card 1200 .
  • the card 1200 has the card length 1240 and a card width 1250 and includes the magnetic stripe 1210 on the card 1200 for interfacing with debit card readers.
  • the stripe 1210 has the stripe length 1230 and a stripe width 1260 .
  • the strip length 1230 in this embodiment is shorter than the card length 1240 so that a sensor on a motor drive reader will not detect the magnetic stripe 1210 accept the card.
  • the stripe width 1260 may be shorter than the card width 1250 .
  • one end of the magnetic stripe 1210 is at least about 10 millimeters from one end of the card 1200 and/or one side of the magnetic stripe 1210 is at least about 4 millimeters from one side of the card 1200 . In one embodiment, each end of the magnetic stripe 1210 is at least about 10 millimeters from each end of the card 1200 .
  • the magnetic stripe 1210 may be used to store magnetic information concerning the debit card account, such as, for example, the issuing institution, the owner's account number, etc. as required for operation in a conventional ATM or POS terminal.
  • the described exemplary debit card may further include a signature line 1220 that may be used to verify the cardholder's signature in card-swipe transactions.
  • the magnetic stripe 1210 on the card 1200 can be read when a user swipes the card 1200 through a swipe drive reader.
  • the consumer 22 may apply to an institution, such as, for example, an issuing bank or other financial institution or a third party service provider for the described exemplary debit card.
  • the consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods.
  • the consumer may apply for the debit card by mail, telephone, in-person, or online.
  • the consumer may access a financial institution's website 48 via the communication 60 and download an application module.
  • the consumer may directly access the financial institution's website or be redirected there by a merchant's website.
  • the transmission of data between the parties to the online transaction over the communication network 60 may be made using any one of a variety of secure protocols.
  • the application module may present web pages created with hyper text markup language (“HTML”) which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like.
  • HTML hyper text markup language
  • the consumer may complete the online debit card application and submit the application to the issuing financial institution.
  • the issuing institution may forward the online debit card application to one of a variety of real time authentication services 300 that may be used to authenticate the identity of the applicant.
  • the issuing financial institution may forward the debit card application to the authentication service via the global communications network 60 .
  • a direct circuit switched, wireless or other link may be established between the issuing financial institution and the authentication service for communicating the debit card application.
  • the authentication service may compare applicant's data with multiple consumer databases to verify the consistency of the information supplied on the application.
  • the issuing financial institution may redirect the applicant to a website 320 on computer 310 of the authentication service.
  • the authentication service may then ask the applicant one or more multiple choice questions based upon shared, relatively secret information known by the consumer and stored in the databases of a limited number of credit reporting agencies that are available to the authentication service.
  • the authentication service may then compare the answers supplied by the applicant to the stored information to further verify that the person entering the information is the actual applicant whose identity has been submitted on the application.
  • the issuing institution may further evaluate the applicant's debit card application and may inform the applicant whether the card will be granted or denied.
  • the card is assigned an account number, expiration date and an associated personal identification number (PIN).
  • PIN personal identification number
  • the issuing institution may send the debit card to the consumer by parcel post or any known parcel delivery service.
  • the issuing institution may send the PIN number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons.
  • the initial debit card funding may be instantaneous, yet limited using a credit card.
  • the debit card may be funded using cash, check, wire transfers, ACH, etc.
  • a buyer may further fund an exemplary debit card account by visiting the website of the issuing institution and accessing their account via a secure link to transfer funds from a credit card to the debit card account.
  • the magnetic stripe and the CD compatible portion (hereinafter referred to as the CD card) of the described exemplary debit card may include the information typically found on an ordinary debit card such as the identity of the card holder, the account number, etc.
  • the data stored on the CD card may be encrypted as previously described with respect to the CD ROM credit card.
  • the CD card may include an encryption program that may encrypt stored payment data prior to communicating that data to a remote website.
  • the CD card may further include an executable program, such as a Java application, which may be loaded onto the consumer's computer to allow for remote access to the data stored on the CD card by a corresponding program on a remote computing system.
  • an executable program such as a Java application
  • the executable program may be self-installing.
  • the CD card may include an application that when prompted may simply upload information stored on the CD card to a remote website.
  • the consumer may access a website owned or controlled by the issuing financial institution to activate the account as previously described with respect to the CD ROM credit card.
  • the consumer may now go shopping online or at any of a variety of POS locations worldwide.
  • the consumer may proceed to an online merchant's website and select several items to purchase using the described exemplary debit card as previously illustrated with respect to the CD ROM credit card in FIGS. 3 and 4 .
  • the described exemplary debit card therefore provides convenience of use in conventional ATM or POS card readers located around the world as well as the ability to conduct secure commercial transaction over an insecure global network.
  • the restricted access to the debit card data again reduces the likelihood that any of the parties to the transaction will misuse the credit card data.
  • the communication and verification of the card holder's PIN number during a separate transmission from the debit card data again reduces the likelihood of third party fraud.
  • the described exemplary debit card payment system may further comprise an adapter to provide increased compatibility with existing CD-ROM drives.
  • the described exemplary debit card may be between about 0.7-0.95 millimeters thick and in an exemplary embodiment may be on the order of about 0.78 millimeters thick to ensure compatibility with typical ATM/POS debit card readers.
  • the disclosed card thickness may vary in accordance with the thickness requirements of a given device reader so that the disclosed thicknesses are by way of example only and not by way of limitation.
  • CD-ROM drives typically employ semiconductor lasers that transmit a Gaussian optical beam whose beamwidth varies with distance from the transmitter. Therefore, many conventional CD-ROM drives require that the CD-ROM be located within a given range of distances from the transmitter to ensure that an optical beam with a given range of beamwidths is incident upon the CD-ROM for adequate optical character recognition.
  • an adapter may be required to increase the spacing between the computer readable media on the described exemplary debit card from the optical reader in many CD-ROM drives. Further, in the exemplary embodiment, the adapter is shaped to be compatible with and securely fit within a conventional CD-ROM drive.
  • an exemplary debit card payment system may include an adapter 400 having an depression 410 in a first surface 420 designed to receive the described exemplary debit card.
  • the thickness 404 of the adapter 400 may be between about 1.3-1.7 millimeters and in an exemplary embodiment may be on the order of about 1.5 mm as may be preferred by many conventional CD-ROM drives.
  • the thickness 404 of the depression or recession 410 is approximately equal to the thickness of the debit card, so that when installed the top surface of card is approximately flush with the top surface of the adapter.
  • the described exemplary debit card may be coupled into the adapter with the computer readable media 230 (see FIG. 7 ) down. Therefore, in one embodiment, the optical reader in the CD-ROM drive reads the computer readable media through the adapter. Therefore, the adapter 400 may comprise optical grade glass or plastic that is substantially transparent to the operational wavelength of the optical reader.
  • the described exemplary adapter may be manufactured in accordance with any one of a number of known techniques such as for example, injection molding, stamping, etc. The adapter may be made in different shapes and sizes for compatibility with DVD drives or other devices for facilitating computer readability.
  • FIG. 11 A top view of the described exemplary adapter is illustrated in FIG. 11 .
  • the size of the depression 410 approximately mirrors the size of the debit card. Therefore, in this embodiment the debit card may be press-fit into the impression and retained therein.
  • the depression 410 may have a height on the order of about 54 mm and width on the order of about 86 mm in accordance with the size of a standardized debit card (see FIG. 6 ).
  • clips, springs or other retention mechanisms may be used to retain the card as well.
  • the adapter may further comprise an aperture 430 located so as to overlap with aperture 240 in the debit card (see FIG. 6 ) for coupling with the spindle in a CD-ROM drive.
  • the impression may be laterally offset from the center of the adapter so that the center of the aperture is located at the center of the adapter 400 .
  • a cardholder may then insert the described exemplary debit card into the adapter and insert the adapter into the CD-ROM drive of a computing system to perform a secure online transaction.
  • the cardholder may simply remove the card from the adapter and utilize the described exemplary debit card like a conventional debit card at any of a number of ATM or POS locations around the world.
  • FIG. 12 is a perspective view of a computer readable universal authorization card in accordance with another exemplary embodiment of the present invention.
  • a computer readable universal authorization card 500 illustrated in FIG. 12 will be described.
  • the computer readable universal authorization card 500 includes a card portion 502 and a computer readable non-volatile memory portion 504 .
  • the computer readable non-volatile memory portion 504 includes memory (not shown) for storing data.
  • the memory is flash memory or any other suitable non-volatile memory.
  • the computer readable non-volatile memory portion 504 may store encrypted consumer account information which typically will include the same account information found on a conventional credit card such as, for example, the consumer's account number expiration date, etc.
  • Encrypted consumer account information typically will include the same account information found on a conventional credit card such as, for example, the consumer's account number expiration date, etc.
  • DKPUT, DES, Triple DES, DSA, RSA, etc. may be used to encrypt the card holder data.
  • the computer readable non-volatile memory portion 504 may also include an authorization computer program.
  • the authorization computer program may be self-executing and may function to enable data stored on the computer readable non-volatile memory portion 504 to be remotely accessed.
  • the authorization program may reset permission on the card holder's computing system to allow the computer readable non-volatile memory portion 504 to be accessed remotely.
  • the authorization computer program may include a Java application or any other suitable codes.
  • the computer readable non-volatile memory portion 504 also includes suitable circuitries (not shown) for accessing and controlling the memory, and an interface part 504 a for coupling the memory to a connector of a computer.
  • the interface part 504 a includes a Universal Serial Bus (USB) interface or any one of other suitable computer interfaces.
  • the computer readable non-volatile memory portion 504 is movably connected to the card portion 502 .
  • the computer readable non-volatile memory portion 504 is pivotally connected to the card portion 502 .
  • FIG. 1 the embodiment of FIG.
  • FIG. 12 illustrates that the computer readable non-volatile memory portion 504 is pivotally connected to the card portion 502 which has an opening 502 a for receiving the computer readable non-volatile memory portion 504 .
  • a section 506 a of the card portion 502 corresponding to the computer readable non-volatile memory portion 504 has a thickness larger than that of a section 506 b of the card portion 502 corresponding to a magnetic stripe 508 (shown in FIG. 14 ).
  • the thickness of the section 506 a is about 3 millimeters according to an embodiment of the present invention.
  • the thickness of the section 506 b is between about 0.7 and about 0.95 millimeter according to an embodiment of the present invention.
  • FIGS. 13 and 14 are plan views respectively illustrating two opposite sides of the computer readable universal authorization card of FIG. 12 .
  • FIG. 15 is a plan view of a side of the computer readable universal authorization card of FIG. 12 according to another embodiment of the present invention.
  • the magnetic stripe 508 a has a length shorter than that of the card portion 502 .
  • one side of the magnetic stripe 508 a is at least about 4 millimeters from one side of the card portion 502
  • one end of the magnetic stripe 508 a is at least about 10 millimeters from one end of the card portion 502
  • another end of the magnetic stripe 508 a opposite to the one end of the magnetic stripe 508 a is at least about 10 millimeters from another end of the card portion 502 opposite to the one end of the card portion 502 .

Abstract

A computer readable universal authorization card system including a card having a computer readable non-volatile memory portion for conducting communications over a global network and a magnetic stripe for interfacing with card readers is disclosed. Here, the magnetic stripe has a stripe length and a stripe width, the card has a card length and a card width, and, in one embodiment, the stripe length is shorter than the card length.

Description

CROSS-REFERENCE TO RELATED APPLICATION(S)
The present application is a continuation-in-part of U.S. patent application Ser. No. 11/788,732, filed Apr. 19, 2007 now U.S. Pat. No. 7,810,735, entitled “COMPUTER READABLE UNIVERSAL AUTHORIZATION CARD SYSTEM AND METHOD FOR USING SAME,” which is a continuation-in-part of U.S. patent application Ser. No. 10/145,650, filed May 15, 2002 now U.S. Pat. No. 7,299,980, which claims priority to and the benefit of U.S. Provisional Patent Application No. 60/291,180 filed May 15, 2001. In addition, this application contains subject matter that is related to U.S. Pat. No. 6,749,114, filed May 15, 2002, entitled “UNIVERSAL AUTHORIZATION CARD SYSTEM AND METHOD FOR USING SAME.” The entire content in each of the above-referenced applications is incorporated herein by reference.
BACKGROUND OF THE INVENTION
This invention relates to systems and methods for facilitating communications and or commercial transactions over a public network, such as the Internet. More particularly, this invention relates to systems and methods for conducting secure online transactions.
Due to the development of the World Wide Web (“Web”), online commerce over the Internet has experienced dramatic growth in recent years. The Internet is used to conduct a broad range of commercial and financial transactions. Parties often use the communication capabilities of the Internet to enter into contracts or conduct business electronically and use electronic fund transfers (EFTs) to satisfy the resulting financial obligations. An EFT involves the movement of funds from one bank account to another in response to electronically-communicated payment instructions.
For example, an increasing number of merchants are developing websites that consumers may access and use to purchase goods and/or services from a computer or a mobile computing device (e.g., a mobile phone). It is now common for a consumer to browse a merchant's online catalog, select a product, place an order for the product, and pay for the product all electronically over the Internet.
Although the Internet offers a fast, reliable, and efficient way to communicate and conduct business, information transmitted over the Internet of other global networks may be vulnerable to security breaches. For example, consumers typically pay for the goods and/or services ordered over the Internet with a credit card. During the online transaction, the merchant sends an order form and asks the consumer to enter personal data such as his name, address, and telephone number, and credit card information such as an account number and expiration date. The consumer returns the completed order form containing the credit card information to the merchant over the Internet. The merchant verifies that the credit card information is valid and that the card can be charged the payment amount. The card verification is usually conducted over a proprietary card verification network, such as the VisaNet network.
One problem with traditional online credit card transactions is the lack of signature verification. Presently, an online merchant has no way to verify that the individual providing the credit card number is authorized to use the card. The card number may be from a stolen card or merely copied from an old credit card receipt. Another problem concerns the security of the credit card data as it travels over the Internet. The credit card information can be intercepted en route, copied into a database and used to make unauthorized purchases. In an automated environment, a thief can repeatedly use the stolen credit card information to readily conduct many online transactions before the consumer ever becomes aware that the credit card data has been stolen.
SUMMARY OF THE INVENTION
The computer readable universal authorization card system and method of the present invention substantially improve on the prior art online commerce model. With the computer readable universal authorization card, data is securely transmitted over a public network such as the Internet, and even if stolen, the data cannot be used by the thief to make unauthorized online transactions. In addition, the card includes a user verification feature. Further, the computer readable universal authorization card is entirely compatible with existing systems for settling accounts.
In one aspect of the present invention a computer readable universal authorization card is sized in accordance with standard size debit cards. An exemplary card includes a computer readable non-volatile memory portion for conducting secure communications over a global network and a magnetic stripe that is compatible with conventional ATM or point of sale debit card readers.
An embodiment of the present invention provides a computer readable universal authorization card. The computer readable universal authorization card includes a card portion having a card length and a card width. In addition, the card includes a computer readable non-volatile memory portion connected to the card portion for conducting communications over a global network and a magnetic stripe on a side of the card portion for interfacing with card readers and having a stripe length and a stripe width. In one embodiment, the stripe length is shorter than the card length.
In one embodiment of the computer readable universal authorization card, the stripe width is shorter than the card width.
In one embodiment of the computer readable universal authorization card, one end of the magnetic stripe is at least about 10 millimeters from one end of the card portion and/or one side of the magnetic stripe is at least about 4 millimeters from one side of the card portion.
In one embodiment of the computer readable universal authorization card, each end of the magnetic stripe is at least about 10 millimeters from each end of the card portion.
In one embodiment of the computer readable universal authorization card, the computer readable non-volatile memory portion includes cardholder data.
In one embodiment of the computer readable universal authorization card, the cardholder data is encrypted.
In one embodiment of the computer readable universal authorization card, the cardholder data includes a cardholder account number.
In one embodiment of the computer readable universal authorization card, the computer readable non-volatile memory portion further includes an authorization program for enabling remote access to the computer readable non-volatile memory portion.
In one embodiment, the computer readable universal authorization card further includes cardholder data encoded in the magnetic stripe.
In one embodiment of the computer readable universal authorization card, the computer readable non-volatile memory portion includes a flash memory and an interface part for coupling the flash memory to a connector of a computer.
In one embodiment of the computer readable universal authorization card, the interface part includes a USB interface.
In one embodiment of the computer readable universal authorization card, the computer readable non-volatile memory portion is movably connected to the card portion.
In one embodiment of the computer readable universal authorization card, the computer readable non-volatile memory portion is pivotally connected to the card portion.
In one embodiment of the computer readable universal authorization card, a first section of the card portion corresponding to the computer readable non-volatile memory portion has a thickness different from that of a second section of the card portion corresponding to the magnetic stripe.
In one embodiment of the computer readable universal authorization card, the thickness of the first section is larger than that of the second section.
In one embodiment of the computer readable universal authorization card, the thickness of the first section is about 3 millimeters.
In one embodiment of the computer readable universal authorization card, the thickness of the second section is between about 0.7 and about 0.95 millimeter.
Another embodiment of the present invention provides a system for facilitating online transactions. The system for facilitating online transactions includes a computer readable universal authorization card having a card length and a card width. The computer universal authorization card includes computer readable non-volatile memory portion and a magnetic stripe on a side of the computer universal authorization card. The magnetic stripe has a stripe length and a stripe width. The stripe length is shorter than the card length. In addition, the system for facilitating online transactions includes a cardholder computing system including a local computing device having a connector for interfacing with the computer readable non-volatile memory portion and for enabling a merchant computing device to remotely access and read data stored in the computer readable non-volatile memory portion via a global network. The merchant computing device is adapted to communicate the read data to an issuing institution computing device via another network. Here, the issuing institution computing device is adapted to read the communicated data and to query a holder of the computer readable universal authorization card for an access code assigned to the computer readable universal authorization card, and the issuing institution computing device is adapted to authorize a transaction upon verification of the access code.
In one embodiment of the system for facilitating online transactions, the issuing institution computing device is further adapted to restrict the transaction unless the access code has been verified.
In one embodiment, the system for facilitating online transactions further includes an acquiring institution computing device contemporaneously connected to the another network, and the merchant computing device is adapted to transmit the data stored in the computer readable non-volatile memory portion to the issuing institution computing device via the acquiring institution computing device.
In one embodiment of the system for facilitating online transactions, the data stored in the computer readable non-volatile memory portion is encrypted, and the encrypted data is decrypted only at the issuing institution computing device.
In one embodiment of the system for facilitating online transactions, the stripe width is shorter than the card width.
In one embodiment of the system for facilitating online transactions, one end of the magnetic stripe is at least about 10 millimeters from one end of the card and/or one side of the magnetic stripe is at least about 4 millimeters from one side of the card.
In one embodiment of the system for facilitating online transactions, the computer readable non-volatile memory portion includes a flash memory and an interface part for coupling the flash memory to the connector of the local computing device.
In one embodiment of the system for facilitating online transactions, the interface part comprises a USB interface.
In one embodiment of the system for facilitating online transactions, the computer readable non-volatile memory portion is movably connected to the computer readable universal authorization card.
In one embodiment of the system for facilitating online transactions, the computer readable non-volatile memory portion is pivotally attached to the computer readable universal authorization card.
In one embodiment of the system for facilitating online transactions, a first section of the computer readable universal authorization card corresponding to the computer readable non-volatile memory portion has a thickness different from that of a second section of the computer readable universal authorization card corresponding to the magnetic stripe.
In one embodiment of the system for facilitating online transactions, the thickness of the first section is larger than that of the second section.
In one embodiment of the system for facilitating online transactions, the thickness of the first section is about 3 millimeters.
In one embodiment of the system for facilitating online transactions, the thickness of the second section is between about 0.7 and about 0.95 millimeter.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a schematic illustration of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention;
FIG. 2 is a simplified block diagram illustrating an online commerce system in accordance with an exemplary embodiment of the present invention;
FIG. 3 is a flow chart graphically illustrating the processing of a consumer purchase in accordance with an exemplary embodiment of the present invention;
FIG. 4 is a flow chart graphically illustrating the processing of a consumer purchase while utilizing an acquiring bank in accordance with an exemplary embodiment of the present invention;
FIG. 5 is a top view of a computer readable universal authorization card illustrating an integration of a magnetic stripe, a signature line and an aperture for interfacing with a media reader in accordance with an exemplary embodiment of the present invention;
FIG. 6 is a bottom view of the computer readable universal authorization card illustrating the integration of computer readable media on a second side of the computer readable universal authorization card of FIG. 5 wherein the aperture for interfacing with a media reader is laterally translated off the center of the card in accordance with an exemplary embodiment of the present invention;
FIG. 7 is a cross-section view of a roller system used for inserting and ejecting cards into standard debit or ATM card readers;
FIG. 8 is a top view of a computer readable universal authorization card illustrating an integration of a magnetic stripe, a signature line and an aperture for interfacing with a media reader in accordance with another exemplary embodiment of the present invention, wherein a stripe length of the magnetic stripe is shorter than a card length of the card;
FIG. 9 is a simplified block diagram illustrating an online commerce system utilizing an authentication service for verifying identity of an application in accordance with an exemplary embodiment of the present invention;
FIG. 10 is a cross-sectional view of an adapter for interfacing the computer readable universal authorization card with a standard media reader in accordance with an exemplary embodiment of the present invention; and
FIG. 11 is a plan view of the adapter of FIG. 9 graphically illustrating the depression in the adapter for retaining the computer readable universal authorization card in accordance with an exemplary embodiment of the present invention;
FIG. 12 is a perspective view of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention;
FIG. 13 is a plan view of a side of the computer readable universal authorization card of FIG. 12.
FIG. 14 is a plan view of another side of the computer readable universal authorization card of FIG. 12.
FIG. 15 is a plan view of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS
An exemplary embodiment of the present invention provides a method and apparatus for securely communicating information over a global network and for interfacing with standard debit card readers. The described exemplary embodiment provides a user verification feature such as a personal identification number which substantially duplicates the security provided by the personal verification that may accompany typical face to face transactions. Although in one embodiment the present invention will be described as a CD-ROM credit card, it is to be emphasized that the present invention may be implemented on any computer readable media such as DVD, MP3, solid state memory storage device (e.g., flash memory based media), floppy disk, or any other computer readable media. In addition, given the rapid rate of technological development in the field of computing, it is expected that other storage media suitable for use with the credit card of the present invention will be developed. In addition, the present invention is not limited to credit cards, rather the present invention is equally applicable to stored value cards, ATM cards, gift cards, access cards, loyalty cards, etc.
An exemplary embodiment of the present invention provides a method and apparatus for securely transferring funds over an insecure global network. The described exemplary system preferably encrypts payment data such as for example credit card or debit card information prior to the communication of the payment data over the insecure network. In addition, in an exemplary embodiment the online merchant does not decrypt the payment data. Rather, the cardholder may be redirected to the web site of the financial institution that issued the card or an authorized third party and the encrypted data may then be directly communicated to the issuing financial institution. Alternatively, the merchant may simply forward the encrypted data to the issuing financial institution.
In accordance with an exemplary embodiment, the issuing institution or an authorized third party may then decrypt the payment information and authenticate the buyer using for example a personal identification number. The issuing financial institution may then verify the balance of the buyer's account and may then authorize payment and utilize conventional proprietary credit card systems to initiate a guaranteed payment to the merchant. Therefore, the described exemplary payment method integrates with current electronic payment systems and associated protocols which are entrenched in the merchant and banking communities and experience a high level of acceptance and trust. The described exemplary system therefore does not usurp current electronic payment systems, nor does it require merchants to implement different systems and protocols.
In an exemplary embodiment of the present invention the transmission of data between the parties participating in the online transaction may be made using any one of a variety of secure protocols. One of skill in the art will appreciate that there are a variety of ways to encrypt data streams ranging from those that provide highly secure packets to those that provide a basic level of encryption. Determining the best way to encrypt the streams usually involves a trade-off between level of security and computational expense. Often, the more secure the encryption, the more complex the mathematical algorithm and the more processing power (and added latency as a result) required to encrypt the packet.
For example, in an exemplary embodiment transmission of data may be made using secure socket layer (SSL) protocols and standard 128 bit encryption technology. SSL protocol is an optional layer that fits between the transmission control protocol (TCP) layer and the hypertext transfer protocol (HTTP) layer. SSL verifies the identity of the parties involved in a secure transaction and ensures that data transmission is protected from tampering or interception. As is known in the art SSL protocol supports a plurality of cryptographic algorithms. It is assumed however that 128 bit data encryption may be utilized for secure sessions. One of skill in the art will appreciate however that the present invention is not limited to a particular security protocol or encryption technique. Rather, it is expected that secure-data-transmission protocols and encryption technology will continue to improve and that future developments in these technologies will be applicable to the credit card of the present invention. In addition, higher levels of encryption may also be used to provide greater security without affecting the operation of the present invention.
FIG. 1 illustrates the described exemplary CD-ROM credit card 10. In accordance with an exemplary embodiment the CD-ROM 16 used for the CD-ROM credit card may be a conventional CD-ROM which is configured to have a length and width suitable for carrying in a purse or wallet, yet is still readable by a typical CD-ROM drive. In an exemplary embodiment the CD-ROM credit card may store encrypted consumer account information 12 which typically will include the same account information found on a conventional credit card such as, for example, the consumer's account number 18 expiration date, etc. One of skill in the art will appreciate that there are a variety of cipher or encryption algorithms that may be used to encrypt the consumer account information. For example, in an exemplary embodiment DKPUT, DES, Triple DES, DSA, RSA, etc. may be used to encrypt the card holder data.
An exemplary embodiment of the CD-ROM credit card of the present invention may also comprise an authorization computer program 14. In one embodiment the authorization computer program may be self-executing and may function to enable data stored on the CD-ROM credit card to be remotely accessed. For example, in one embodiment the authorization program may reset permission on the card holder's computing system to allow the removable media, in this instance the CD-ROM, to be accessed remotely. The authorization computer program 14 may comprise a Java application or any other suitable code.
Referring now to FIG. 2, a simplified block diagram of an exemplary online commerce system 20 for conducting online commerce transactions is depicted. In the described exemplary embodiment there may be at least three parties that participate in an exemplary online commerce transaction, a consumer 22, an online merchant 24, and an issuing bank 26. One of skill in the art will appreciate that the consumer and merchant may represent individuals, entities, or businesses. In addition, although labeled as a bank, the issuing bank may represent a bank or any other type of financial institution that issues credit cards or debit cards. It should also be noted that in many online transactions there may be a fourth party, namely an acquiring bank 28 or other intermediary settlement institution involved in the transaction, to process the merchant's credit card transactions.
In an exemplary online commerce system 20 a consumer or cardholder 22, online merchant 24, issuing bank 26 and acquiring bank 28 are equipped with a computing system to facilitate online commerce transactions. In the described exemplary embodiment the consumer 22 may be equipped with a computing system 30 having a CD-ROM drive 32 and a program, such as for example, a Web browser 34 for accessing a communication network 60. The consumer's computing system may take many forms but may typically be in the form of a personal computer. However, the consumers computing system may also be a notebook computer, or any other device having the ability to read stored media, and being capable of engaging in communication over communication network 60.
In accordance with an exemplary embodiment the online merchant 24 may have a computing system 36 that may often be in the form of a computer server which may be capable of hosting a website 40. In addition, the issuing bank 26 may also have a computing system 42 that may often be in the form of a computer server which may also be capable of hosting a website 48. While only one customer 22 is shown in FIG. 2, it will be understood that the exemplary online commerce system 20 is capable of interaction with multiple customers through a suitable interface.
In the described exemplary embodiment, the acquiring bank 28, if any, may also have a computing system 50. The computers of the issuing and acquiring banks may often be in the form of a mainframe computer, but other implementations such as a micro-computer, a networked set of computers and the like, are also possible. Typically, the other participants to the online commerce transaction will also have a CD-ROM drive, though this is not required for the system and method of the present invention to operate.
The computing systems 30, 36, 42, and 50 (if present) may engage in two-way communication over a suitable communication network 60. In one embodiment, communication network 60 may comprise a global computer network such as for example the Internet. However, it will be understood by those skilled in the art that the communication network may take many different forms, such as an interactive television network, a local area network (LAN), wide area network (WAN), wired telephone network, wireless network, or any other network that supports data communication between respective entities.
In this context the computing systems may or may not be connected to the network at all times. For instance, the consumer's computing system may employ a modem to occasionally connect to the Internet, while the issuing bank's computing system may maintain a permanent connection to the Internet. The merchant's computing system 36 and the issuing bank's computing system 42 may also be coupled to a proprietary electronic funds transfer (“EFT”) network, such as those operated by First Data, Vital, Star or Cirrus. Where an acquiring bank 28 is involved in the transaction, the acquiring and issuing bank's computing systems 50 and 42 respectively may also be connected by a proprietary EFT network.
The described exemplary electronic payment method may provide advantages for both consumers and merchants regarding EFT network interchange fees (fees charged by an issuing bank to an acquiring bank when both are involved in the online commerce transaction). However, one of skill in the art will appreciate that an EFT network is not required for the system and method of the present invention to operate.
Referring to FIGS. 2 and 3, in an exemplary embodiment a consumer 22 may apply to an institution such as for example, an issuing bank 26 for the described exemplary CD-ROM credit card 80. A consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods. For example, the consumer may apply for the CD-ROM credit card by mail, telephone, in-person, or online. In an exemplary embodiment, the consumer may access an issuing bank's website and download an application module. The application module may contain a “Help Wizard” to assist the consumer in filling out the application.
In an exemplary embodiment the application module may present web pages created with hyper text markup language (“HTML”) which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like. The consumer may complete the online CD-ROM credit card application and submit the application to the issuing bank. In the described exemplary embodiment the registration module contains all of the routing information required to direct the application over the Internet to the issuing bank.
In accordance with an exemplary embodiment the issuing bank 26 evaluates the consumer's CD-ROM credit card application and informs the consumer as to whether the card will be granted or denied 82. In one embodiment this information may be conveyed to the consumer 22 in the same manner the credit application was received by the issuing bank. In the described exemplary embodiment, this message is transmitted by email. When the issuing bank grants a CD-ROM credit card, the card may be assigned an account number, expiration date and an associated personal identification number (PIN). In an exemplary embodiment the issuing bank may send the CD-ROM credit card to the consumer by parcel post or any known parcel delivery service. In addition, the issuing bank may send the PIN number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons 84.
In the described exemplary embodiment the consumer may load the CD-ROM credit card into a CD-ROM drive to activate the CD-ROM credit card 86. In one embodiment the self-executing authorization program may automatically install itself on the consumer's computing system and enable the CD-ROM drive to be read remotely, for example, from a remote website via a global computer network. Alternatively, the authorization program may activate an installation wizard or the web browser on the consumer's computing system and ask the consumer whether he wants to have the authorization program installed.
Upon successful installation of the authorization program, the consumer may access the issuing bank's website 48 which may then read the encrypted information on the consumer's CD-ROM credit card by means of an access program 46. In an exemplary embodiment the access program 46 may be in the form of a Java application or any other suitable code. Upon receiving and decrypting the encrypted card holder data, which maps to an account number 18, the issuing bank's website requests that the consumer transmit his PIN number 44 to the issuing bank. One of skill in the art will appreciate that the issuing bank may establish a secure session between itself and the consumer, and the consumer's PIN number 44 may be encrypted prior to communication to the issuing bank via the secure session. In accordance with an exemplary embodiment the issuing bank may validate the consumer's PIN number 44 and activate the consumer's CD-ROM credit card.
In the described exemplary embodiment the consumer may initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service 88. In operation many online merchant web sites include shopping carts and associated order forms displayed in the form of Web pages that a consumer may complete to purchase selected items. Often the online order form may include a payment section where the consumer may indicate a desire to pay for the purchase with the described exemplary CD-ROM credit card.
In accordance with an exemplary embodiment the merchant's website 40 may prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive. The consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program 38 on the merchant's website may read the encrypted CD ROM credit card data 90. In the described exemplary embodiment the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant may redirect the card holder to the issuing institution identified on the CD-ROM credit card 92. The described exemplary payment system may therefore reduce merchant credit card fraud by denying the merchant access to the consumer's payment information.
One of skill in the art will appreciate that in operation a merchant may simply redirect the consumer to the issuing bank's web site and the issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD-ROM credit card using the access program 46 on the issuing bank's computing system 42. In this embodiment, the merchant may never have access to the CD-ROM data so that the data need not be encrypted if communicated via a secure session as previously described.
In accordance with an exemplary embodiment the issuing bank may decipher the consumer's encrypted payment data and if necessary establish a secure connection with the consumer's computing system. In one embodiment the issuing bank may prompt the consumer to enter his PIN number 94 to validate the identity of the consumer. In the described exemplary embodiment the issuing bank may then verify the PIN number 96 and reject the transaction if the PIN number is not verified 100. In an exemplary embodiment the issuing bank may give the consumer a predetermined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and subsequently make payment to the merchant 98.
The described exemplary CD-ROM credit card may also be utilized in online transactions involving an acquiring bank that processes the merchant's credit card transactions. In these instances the issuing bank may charge the acquiring bank a fee, known as an “interchange fee,” for processing the transaction. Such transactions may often take place over proprietary EFT networks. In practice the amount of the interchange fee often varies in accordance with the type of credit card transaction and may be separately established by each particular credit card association, such as, for example, Visa, Mastercard, or Discover. Within each particular association, the interchange fees may often be set at the same rate for all issuing banks. In general, there are two types of credit card transactions, card-swipe transactions and card-not-present transactions.
A card-swipe transaction is a conventional in-store, retail transaction where a consumer purchases a product in the merchant's store and the consumer's credit card is physically swiped through a card reader. Typically, the merchant will attempt to verify that the consumer is the valid card holder by matching the consumer's signature with the signature on the credit card, or by asking for a valid identification, etc. Card-swipe transactions may therefore have a greater degree of security than card-not-present transactions where a consumer may make a purchase over the phone, or online, by giving the merchant a credit card number only. Therefore, the identity of the card holder may not be verified in card-not-present transactions using conventional means such as for example signature verification, etc.
As such, the risk of fraudulent purchases may be greater in card-not-present transactions than in card-swipe transactions. Therefore, issuing banks may charge acquiring banks a higher interchange fee for card-not-present transactions than for card-swipe transactions. Presently, the interchange fee for card-swipe transactions is on the order of about 1.38% of the transaction value, while the interchange fee for card-not-present transactions is on the order of about 1.82% of the transaction value. The above stated fees are exemplary only. Each credit card association imposes its own interchange fee structure.
The security provided by the described exemplary CD-ROM credit card may encourage issuing banks to reduce or eliminate the disparity in interchange fees between card-swipe transactions and card-not-present transactions. In practice the use of a secure PIN number in online credit card transactions provides a similar degree of security as the in person signature verification of card-swipe transactions. Therefore issuing banks may process CD-ROM credit card transactions at the same rate card-swipe transactions are processed.
FIG. 4 graphically illustrates an exemplary online commerce transaction involving an acquiring bank. The process is similar to the transaction described in FIG. 3. For example, a consumer may again initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service. The merchant's website may again prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive 88. The consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program on the merchant's website may read the encrypted CD ROM credit card data 90. In the described exemplary embodiment the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant redirects the card holder or consumer to the acquiring bank 120 which then forwards the encrypted credit card data to the issuing bank 122.
One of skill in the art will again appreciate that in operation a merchant may simply redirect the consumer directly to the issuing bank's web site or to the acquiring bank that may then redirect the consumer to the issuing bank. The issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD-ROM credit card using the access program 46 on the issuing banks computing system 42.
In accordance with an exemplary embodiment the issuing bank may decipher the consumer's encrypted credit card data and if necessary establish a secure connection with the consumer's computing system. In one embodiment the issuing bank may prompt the consumer to enter his PIN number 124. The issuing bank may decrypt the consumer's PIN number and compare it to the PIN number of record for the received credit card account number to validate the identity of the consumer 126. In the described exemplary embodiment the issuing bank may reject the transaction if the PIN number is not verified 128.
In an exemplary embodiment the issuing bank may give the consumer a predetermined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and credit the acquiring bank the dollar value of the transaction less the interchange fee 130. The acquiring bank then pays the purchase amount to the merchant, less the interchange fee and any markup assessed to the merchant 132.
Advantageously, in the described exemplary electronic payment system the encrypted CD ROM credit card data is only decoded by the issuing bank. Neither the merchant, nor the acquiring bank, if any, decode the data during transaction processing. The restricted access to the CD ROM credit card data reduces the likelihood that any of the parties to the transaction will misuse the credit card data. In addition, the communication and verification of the card holders PIN number during a separate transmission from the credit card data reduces the likelihood of third party credit card fraud. In practice the prospect of an outside party successfully intercepting and decoding both the credit card data and the PIN number are remote.
Although an exemplary embodiment of the present invention has been described, it should not be construed to limit the scope of the appended claims. Those skilled in the art will understand that various modifications and improvements may be made to the system and method disclosed herein without departing from the scope of the invention. For example, the functions of the issuing and acquiring banks may be performed by third parties such as First Data Corporation and Vital, Incorporated. Third party processors often work with acquiring banks to process credit card transactions via the card associations or card issuers.
For example, in one embodiment a third-party processor communicates to the card associations or card issuers to obtain authorizations and execute funds transfers. When purchasing a product online, the CD ROM credit card holder may again use a web browser to exchange purchase information with the merchant. In this embodiment the merchant captures and communicates the purchase information and the encrypted credit card data to a third-party processor. The third-party processor then works with the appropriate card association or card issuer to execute the transaction.
It should be also be noted that the system and method of the present invention may also be applied to debit card transactions. A debit card allows the bearer to utilize the same purchasing process as with a credit or charge card, with the exception that the holder of a debit card normally may need to maintain a nonzero balance in an associated account. In practice, the use of a debit card does not involve the extension of credit to the bearer, thus the name debit or payment card.
Debit cards or payment cards are often used by customers to make purchases on-line, to withdraw funds from automated teller machines (ATMs) and more recently at point of sale (POS) terminals to gain access to their accounts for the withdrawal of funds in the form of cash or to purchase goods or services. However, debit card fraud has significantly increased as the volume of dollars moved by these services over the Internet has grown. An exemplary embodiment of the present invention provides a method and apparatus for conducting secure debit card transactions over an insecure communication network such as, for example, the Internet.
For example, referring to the top view of FIG. 5, an exemplary debit card may be sized in accordance with the requirements for conventional debit/ATM card readers. The described exemplary debit card 200 may comprise a magnetic stripe 210 on a first side of the debit card that stores magnetic information concerning the debit card account, such as, for example, the issuing institution, the owner's account number, etc. as required for operation in a conventional ATM or POS terminal. The described exemplary debit card may further comprise a signature line 220 that may be used to verify the cardholder's signature in card-swipe transactions.
In addition, referring to the bottom view illustrated in FIG. 6, the described exemplary debit card may further include computer readable media such as for example CD ROM compatible information 230 deposited on a second side of the described exemplary debit card. The CD ROM may again contain encrypted payment information issued by an issuing financial institution as described with respect to the CD ROM credit card illustrated in FIGS. 1-4. The described exemplary debit card may further comprise an aperture 240 for mounting in conventional CD ROM drives. However, many card readers utilize a multiple roller system 250(a)-250(c) as illustrated in FIG. 7 to insert and eject a debit card into and out of the reader. In practice, cards having an aperture located at the center of the debit card may get stuck in conventional multi-roller card reader systems.
Therefore, in an exemplary embodiment the aperture may be translated laterally away from the center of the debit card. For example, in one embodiment an exemplary debit card may be eighty-six millimeters long and fifty-four millimeters wide. The center of the aperture may be located thirty-four millimeters from one end of the card and approximately twenty-seven millimeters from one side of the card. The encoded information 230 may then be centered about the aperture for use in a CD ROM drive. One of skill in the art will appreciate that the location of the aperture may vary from application to application so that the disclosed location is by way of example only and not by way of limitation.
In addition, a card (e.g., the card 10 or 200) according to an embodiment of the present invention is fabricated by a mold-based replication system using injection molding techniques that is similar to techniques for fabricating rigid plastic CD ROM discs. The card manufacturing techniques may essentially produce a card having an all-plastic composition. The computer readable media such as for example CD ROM compatible information 230 deposited on the card may include a series of circular and/or spiral data tracks that are illuminated and read by a source of coherent light such as a laser. A layer of rigid plastic of the card positioned between each data track and the source of coherent light provides structural rigidity, protects the data tracks, and/or also functions as a lens element to refract and/or focus the cohering light beam onto a selected data track.
Also, referring back to FIG. 5, the magnetic stripe 210 on the card 200 is similar to a piece of cassette tape fastened to the back of a card. However, in one embodiment, instead of motors moving the tape so it can be read, a user can provide the motion as the user swipes the card 200 through a swipe drive reader.
Alternatively, in another embodiment, the user can insert the card 200 in a motor drive reader having a motor for providing the motion. Here, the motor drive reader typically includes a sensor adapted to detect a magnetic stripe in order to activate its motor for providing the motion. However, a typical motor drive type reader may not be compatible with a card having a computer readable media (e.g., the computer readable media 230) and/or may still be stuck in conventional multi-roller card reader systems described above.
As such, in another embodiment of the present invention and referring to FIG. 8, a card 1200 includes a magnetic stripe 1210 that has a stripe length 1230 that is shorter than a card length 1240 of the card 1200. In more detail, the card 1200 has the card length 1240 and a card width 1250 and includes the magnetic stripe 1210 on the card 1200 for interfacing with debit card readers. The stripe 1210 has the stripe length 1230 and a stripe width 1260. As shown in FIG. 8, the strip length 1230 in this embodiment is shorter than the card length 1240 so that a sensor on a motor drive reader will not detect the magnetic stripe 1210 accept the card. In addition, the stripe width 1260 may be shorter than the card width 1250.
In one embodiment, one end of the magnetic stripe 1210 is at least about 10 millimeters from one end of the card 1200 and/or one side of the magnetic stripe 1210 is at least about 4 millimeters from one side of the card 1200. In one embodiment, each end of the magnetic stripe 1210 is at least about 10 millimeters from each end of the card 1200.
The magnetic stripe 1210 may be used to store magnetic information concerning the debit card account, such as, for example, the issuing institution, the owner's account number, etc. as required for operation in a conventional ATM or POS terminal. The described exemplary debit card may further include a signature line 1220 that may be used to verify the cardholder's signature in card-swipe transactions. In one embodiment, the magnetic stripe 1210 on the card 1200 can be read when a user swipes the card 1200 through a swipe drive reader.
Referring to FIG. 9, in an exemplary embodiment the consumer 22 may apply to an institution, such as, for example, an issuing bank or other financial institution or a third party service provider for the described exemplary debit card. The consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods. For example, the consumer may apply for the debit card by mail, telephone, in-person, or online. In an exemplary embodiment, the consumer may access a financial institution's website 48 via the communication 60 and download an application module. In the described exemplary embodiment the consumer may directly access the financial institution's website or be redirected there by a merchant's website. In an exemplary embodiment of the present invention the transmission of data between the parties to the online transaction over the communication network 60 may be made using any one of a variety of secure protocols.
In an exemplary embodiment the application module may present web pages created with hyper text markup language (“HTML”) which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like. The consumer may complete the online debit card application and submit the application to the issuing financial institution. In the described exemplary embodiment the issuing institution may forward the online debit card application to one of a variety of real time authentication services 300 that may be used to authenticate the identity of the applicant. In the described exemplary embodiment the issuing financial institution may forward the debit card application to the authentication service via the global communications network 60. However, one of skill in the art will appreciate that a direct circuit switched, wireless or other link may be established between the issuing financial institution and the authentication service for communicating the debit card application.
In an exemplary embodiment, the authentication service may compare applicant's data with multiple consumer databases to verify the consistency of the information supplied on the application. In addition, in the described exemplary embodiment the issuing financial institution may redirect the applicant to a website 320 on computer 310 of the authentication service. The authentication service may then ask the applicant one or more multiple choice questions based upon shared, relatively secret information known by the consumer and stored in the databases of a limited number of credit reporting agencies that are available to the authentication service. The authentication service may then compare the answers supplied by the applicant to the stored information to further verify that the person entering the information is the actual applicant whose identity has been submitted on the application.
Once the applicant's identity has been authenticated the issuing institution may further evaluate the applicant's debit card application and may inform the applicant whether the card will be granted or denied. When the issuing institution grants a debit card, the card is assigned an account number, expiration date and an associated personal identification number (PIN). In an exemplary embodiment the issuing institution may send the debit card to the consumer by parcel post or any known parcel delivery service. In addition, the issuing institution may send the PIN number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons.
In the described exemplary embodiment, the initial debit card funding may be instantaneous, yet limited using a credit card. However, one of skill in the art will appreciate that the debit card may be funded using cash, check, wire transfers, ACH, etc. In addition, in an exemplary embodiment, a buyer may further fund an exemplary debit card account by visiting the website of the issuing institution and accessing their account via a secure link to transfer funds from a credit card to the debit card account.
In an exemplary embodiment of the present invention, the magnetic stripe and the CD compatible portion (hereinafter referred to as the CD card) of the described exemplary debit card may include the information typically found on an ordinary debit card such as the identity of the card holder, the account number, etc. However, the data stored on the CD card may be encrypted as previously described with respect to the CD ROM credit card. Alternatively, the CD card may include an encryption program that may encrypt stored payment data prior to communicating that data to a remote website.
In addition, as previously described with respect to the CD-ROM credit card, the CD card may further include an executable program, such as a Java application, which may be loaded onto the consumer's computer to allow for remote access to the data stored on the CD card by a corresponding program on a remote computing system. In one embodiment the executable program may be self-installing. Alternatively, the CD card may include an application that when prompted may simply upload information stored on the CD card to a remote website.
Prior to first use, the consumer may access a website owned or controlled by the issuing financial institution to activate the account as previously described with respect to the CD ROM credit card. In an exemplary embodiment, the consumer may now go shopping online or at any of a variety of POS locations worldwide. For example, in an exemplary embodiment the consumer may proceed to an online merchant's website and select several items to purchase using the described exemplary debit card as previously illustrated with respect to the CD ROM credit card in FIGS. 3 and 4.
The described exemplary debit card therefore provides convenience of use in conventional ATM or POS card readers located around the world as well as the ability to conduct secure commercial transaction over an insecure global network. The restricted access to the debit card data again reduces the likelihood that any of the parties to the transaction will misuse the credit card data. In addition, the communication and verification of the card holder's PIN number during a separate transmission from the debit card data again reduces the likelihood of third party fraud.
The described exemplary debit card payment system may further comprise an adapter to provide increased compatibility with existing CD-ROM drives. For example, the described exemplary debit card may be between about 0.7-0.95 millimeters thick and in an exemplary embodiment may be on the order of about 0.78 millimeters thick to ensure compatibility with typical ATM/POS debit card readers. One of skill in the art will appreciate, that the disclosed card thickness may vary in accordance with the thickness requirements of a given device reader so that the disclosed thicknesses are by way of example only and not by way of limitation.
However, CD-ROM drives typically employ semiconductor lasers that transmit a Gaussian optical beam whose beamwidth varies with distance from the transmitter. Therefore, many conventional CD-ROM drives require that the CD-ROM be located within a given range of distances from the transmitter to ensure that an optical beam with a given range of beamwidths is incident upon the CD-ROM for adequate optical character recognition.
However, a debit card having a thickness that is compatible with typical ATM/debit card readers may not provide a sufficient offset from the optical transmitter in many conventional CD-ROM drives. Therefore, an adapter may be required to increase the spacing between the computer readable media on the described exemplary debit card from the optical reader in many CD-ROM drives. Further, in the exemplary embodiment, the adapter is shaped to be compatible with and securely fit within a conventional CD-ROM drive.
Therefore, referring to the cross section of FIG. 10, an exemplary debit card payment system may include an adapter 400 having an depression 410 in a first surface 420 designed to receive the described exemplary debit card. In one embodiment the thickness 404 of the adapter 400 may be between about 1.3-1.7 millimeters and in an exemplary embodiment may be on the order of about 1.5 mm as may be preferred by many conventional CD-ROM drives. In addition, the thickness 404 of the depression or recession 410 is approximately equal to the thickness of the debit card, so that when installed the top surface of card is approximately flush with the top surface of the adapter.
In one embodiment the described exemplary debit card may be coupled into the adapter with the computer readable media 230 (see FIG. 7) down. Therefore, in one embodiment, the optical reader in the CD-ROM drive reads the computer readable media through the adapter. Therefore, the adapter 400 may comprise optical grade glass or plastic that is substantially transparent to the operational wavelength of the optical reader. The described exemplary adapter may be manufactured in accordance with any one of a number of known techniques such as for example, injection molding, stamping, etc. The adapter may be made in different shapes and sizes for compatibility with DVD drives or other devices for facilitating computer readability.
A top view of the described exemplary adapter is illustrated in FIG. 11. In the described exemplary embodiment the size of the depression 410 approximately mirrors the size of the debit card. Therefore, in this embodiment the debit card may be press-fit into the impression and retained therein. For example, in one embodiment, the depression 410 may have a height on the order of about 54 mm and width on the order of about 86 mm in accordance with the size of a standardized debit card (see FIG. 6). One of skill in the art will appreciate however that clips, springs or other retention mechanisms may be used to retain the card as well.
The adapter may further comprise an aperture 430 located so as to overlap with aperture 240 in the debit card (see FIG. 6) for coupling with the spindle in a CD-ROM drive. In the described exemplary embodiment the impression may be laterally offset from the center of the adapter so that the center of the aperture is located at the center of the adapter 400. In operation, a cardholder may then insert the described exemplary debit card into the adapter and insert the adapter into the CD-ROM drive of a computing system to perform a secure online transaction. Alternatively, the cardholder may simply remove the card from the adapter and utilize the described exemplary debit card like a conventional debit card at any of a number of ATM or POS locations around the world.
FIG. 12 is a perspective view of a computer readable universal authorization card in accordance with another exemplary embodiment of the present invention. A computer readable universal authorization card 500 illustrated in FIG. 12 will be described. Features of the computer readable universal authorization card 500 that are similar to those of the embodiments illustrated in FIGS. 5 and 7 will be omitted for the ease of description. The computer readable universal authorization card 500 includes a card portion 502 and a computer readable non-volatile memory portion 504. The computer readable non-volatile memory portion 504 includes memory (not shown) for storing data. For example, in an exemplary embodiment, the memory is flash memory or any other suitable non-volatile memory. The computer readable non-volatile memory portion 504 may store encrypted consumer account information which typically will include the same account information found on a conventional credit card such as, for example, the consumer's account number expiration date, etc. One of skill in the art will appreciate that there are a variety of cipher or encryption algorithms that may be used to encrypt the consumer account information. For example, in an exemplary embodiment DKPUT, DES, Triple DES, DSA, RSA, etc. may be used to encrypt the card holder data.
The computer readable non-volatile memory portion 504 may also include an authorization computer program. In one embodiment, the authorization computer program may be self-executing and may function to enable data stored on the computer readable non-volatile memory portion 504 to be remotely accessed. For example, in one embodiment the authorization program may reset permission on the card holder's computing system to allow the computer readable non-volatile memory portion 504 to be accessed remotely. The authorization computer program may include a Java application or any other suitable codes.
Further referring to FIG. 12, the computer readable non-volatile memory portion 504 also includes suitable circuitries (not shown) for accessing and controlling the memory, and an interface part 504 a for coupling the memory to a connector of a computer. In one embodiment, the interface part 504 a includes a Universal Serial Bus (USB) interface or any one of other suitable computer interfaces. In one embodiment, the computer readable non-volatile memory portion 504 is movably connected to the card portion 502. In one embodiment, the computer readable non-volatile memory portion 504 is pivotally connected to the card portion 502. For example, the embodiment of FIG. 12 illustrates that the computer readable non-volatile memory portion 504 is pivotally connected to the card portion 502 which has an opening 502 a for receiving the computer readable non-volatile memory portion 504. A section 506 a of the card portion 502 corresponding to the computer readable non-volatile memory portion 504 has a thickness larger than that of a section 506 b of the card portion 502 corresponding to a magnetic stripe 508 (shown in FIG. 14). The thickness of the section 506 a is about 3 millimeters according to an embodiment of the present invention. The thickness of the section 506 b is between about 0.7 and about 0.95 millimeter according to an embodiment of the present invention.
FIGS. 13 and 14 are plan views respectively illustrating two opposite sides of the computer readable universal authorization card of FIG. 12. FIG. 15 is a plan view of a side of the computer readable universal authorization card of FIG. 12 according to another embodiment of the present invention.
Referring to FIG. 15, the magnetic stripe 508 a has a length shorter than that of the card portion 502. According to an embodiment, one side of the magnetic stripe 508 a is at least about 4 millimeters from one side of the card portion 502, one end of the magnetic stripe 508 a is at least about 10 millimeters from one end of the card portion 502, and another end of the magnetic stripe 508 a opposite to the one end of the magnetic stripe 508 a is at least about 10 millimeters from another end of the card portion 502 opposite to the one end of the card portion 502.
To those skilled in the various arts, the present invention itself herein will suggest solutions to other tasks and adaptations for other applications. It is the applicant's intention to cover by claims all such uses of the invention and those changes and modifications which could be made to the embodiments of the invention herein chosen for the purpose of disclosure without departing from the spirit and scope of the present invention.

Claims (33)

What is claimed is:
1. A computer readable universal authorization card comprising:
a card portion having a card length and a card width;
a computer readable non-volatile memory portion connected to the card portion for conducting communications over a global network; and
a magnetic stripe on a side of the card portion for interfacing with card readers and having a stripe length and a stripe width,
wherein the computer readable non-volatile memory portion is movably connected to the card portion.
2. The computer readable universal authorization card of claim 1, wherein the computer readable non-volatile memory portion is pivotally connected to the card portion.
3. A computer readable universal authorization card comprising:
a card portion having a card length and a card width;
a computer readable non-volatile memory portion connected to the card portion for conducting communications over a global network; and
a magnetic stripe on a side of the card portion for interfacing with card readers and having a stripe length and a stripe width,
wherein
a first section of the card portion corresponding to the computer readable non-volatile memory portion has a thickness different from that of a second section of the card portion corresponding to the magnetic stripe.
4. The computer readable universal authorization card of claim 3, wherein the computer readable non-volatile memory portion comprises:
a flash memory; and
an interface part for coupling the flash memory to a connector of a computer.
5. The computer readable universal authorization card of claim 4, wherein the interface part comprises a USB interface.
6. The computer readable universal authorization card of claim 3, further comprising cardholder data encoded in the magnetic stripe.
7. The computer readable universal authorization card of claim 3, wherein the thickness of the first section is larger than that of the second section.
8. The computer readable universal authorization card of claim 3, wherein the thickness of the first section is about 3 millimeters.
9. The computer readable universal authorization card of claim 3, wherein the thickness of the second section is between about 0.7 and about 0.95 millimeter.
10. The computer readable universal authorization card of claim 3, wherein the stripe length is shorter than the card length.
11. The computer readable universal authorization card of claim 3, wherein the stripe width is shorter than the card width.
12. The computer readable universal authorization card of claim 11, wherein one side of the magnetic stripe is at least about 4 millimeters from one side of the card portion.
13. The computer readable universal authorization card of claim 11, wherein one end of the magnetic stripe is at least about 10 millimeters from one end of the card portion.
14. The computer readable universal authorization card of claim 13, wherein another end of the magnetic stripe opposite to the one end of the magnetic stripe is at least about 10 millimeters from another end of the card portion opposite to the one end of the card portion.
15. The computer readable universal authorization card of claim 3, wherein the computer readable non-volatile memory portion comprises cardholder data.
16. The computer readable universal authorization card of claim 15, wherein the cardholder data is encrypted.
17. The computer readable universal authorization card of claim 15, wherein the cardholder data comprises a cardholder account number.
18. The computer readable universal authorization card of claim 15, wherein the computer readable non-volatile memory portion comprises an authorization program that enables remote access to the computer readable non-volatile memory portion.
19. A system for facilitating online transactions comprising:
a computer readable universal authorization card having a card length and a card width and comprising:
a computer readable non-volatile memory portion, and
a magnetic stripe on a side of the computer readable universal authorization card and having a stripe length and a stripe width, the stripe length being shorter than the card length; and
a cardholder computing system comprising a local computing device having a connector for interfacing with the computer readable non-volatile memory portion and for enabling a merchant computing device to remotely access and read data stored in the computer readable non-volatile memory portion via a global network, the merchant computing device being adapted to communicate the read data to an issuing institution computing device via another network,
wherein the issuing institution computing device is adapted to read the communicated data and to query a holder of the computer readable universal authorization card for an access code assigned to the computer readable universal authorization card,
wherein the issuing institution computing device is adapted to authorize a transaction upon verification of the access code, and
wherein the computer readable non-volatile memory portion is movably connected to the computer readable universal authorization card.
20. The system of claim 19, wherein the computer readable non-volatile memory portion is pivotally attached to the computer readable universal authorization card.
21. The system of claim 19, wherein the issuing institution computing device is further adapted to restrict the transaction unless the access code has been verified.
22. The system of claim 19, further comprising an acquiring institution computing device contemporaneously connected to the another network, wherein the merchant computing device is adapted to transmit the data stored in the computer readable non-volatile memory portion to the issuing institution computing device via the acquiring institution computing device.
23. The system of claim 22, wherein the data stored in the computer readable non-volatile memory portion is encrypted, and wherein the encrypted data is decrypted only at the issuing institution computing device.
24. The system of claim 19, wherein the data stored in the computer readable non-volatile memory portion is encrypted, and wherein the encrypted data is decrypted only at the issuing institution computing device.
25. The system of claim 19, wherein the stripe width is shorter than the card width.
26. The system of claim 25, wherein one end of the magnetic stripe is at least about 10 millimeters from one end of the computer readable universal authorization card, and one side of the magnetic stripe is at least about 4 millimeters from one side of the computer readable universal authorization card.
27. The system of claim 19, wherein the computer readable non-volatile memory portion comprises:
a flash memory; and
an interface part for coupling the flash memory to the connector of the local computing device.
28. The system of claim 27, wherein the interface part comprises a USB interface.
29. The system of claim 19, wherein the local computing device is a mobile computing device.
30. A system for facilitating online transactions comprising:
a computer readable universal authorization card having a card length and a card width and comprising:
a computer readable non-volatile memory portion, and
a magnetic stripe on a side of the computer readable universal authorization card and having a stripe length and a stripe width, the stripe length being shorter than the card length; and
a cardholder computing system comprising a local computing device having a connector for interfacing with the computer readable non-volatile memory portion and for enabling a merchant computing device to remotely access and read data stored in the computer readable non-volatile memory portion via a global network, the merchant computing device being adapted to communicate the read data to an issuing institution computing device via another network,
wherein the issuing institution computing device is adapted to read the communicated data and to query a holder of the computer readable universal authorization card for an access code assigned to the computer readable universal authorization card,
wherein the issuing institution computing device is adapted to authorize a transaction upon verification of the access code, and
wherein
a first section of the computer readable universal authorization card corresponding to the computer readable non-volatile memory portion has a thickness different from that of a second section of the computer readable universal authorization card corresponding to the magnetic stripe.
31. The system of claim 30, wherein the thickness of the first section is larger than that of the second section.
32. The system of claim 30, wherein the thickness of the first section is about 3 millimeters.
33. The system of claim 30, wherein the thickness of the second section is between about 0.7 and about 0.95 millimeter.
US12/704,471 2001-05-15 2010-02-11 Computer readable universal authorization card system and method for using same Expired - Fee Related US8403228B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/704,471 US8403228B2 (en) 2001-05-15 2010-02-11 Computer readable universal authorization card system and method for using same

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US29118001P 2001-05-15 2001-05-15
US10/145,650 US7299980B2 (en) 2001-05-15 2002-05-15 Computer readable universal authorization card system and method for using same
US11/788,732 US7810735B2 (en) 2001-05-15 2007-04-19 Computer readable universal authorization card system and method for using same
US12/704,471 US8403228B2 (en) 2001-05-15 2010-02-11 Computer readable universal authorization card system and method for using same

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/788,732 Continuation-In-Part US7810735B2 (en) 2001-05-15 2007-04-19 Computer readable universal authorization card system and method for using same

Publications (2)

Publication Number Publication Date
US20100140347A1 US20100140347A1 (en) 2010-06-10
US8403228B2 true US8403228B2 (en) 2013-03-26

Family

ID=42229959

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/704,471 Expired - Fee Related US8403228B2 (en) 2001-05-15 2010-02-11 Computer readable universal authorization card system and method for using same

Country Status (1)

Country Link
US (1) US8403228B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100280911A1 (en) * 2006-07-27 2010-11-04 Leverage, Inc. System and method for targeted marketing and consumer resource management
US20120268898A1 (en) * 2011-04-22 2012-10-25 Walton Advanced Engineering Inc. Thin carrier device

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE553465T1 (en) * 2008-11-12 2012-04-15 Oberthur Technologies Denmark As APPARATUS AND METHOD FOR DISTRIBUTING PERSONAL IDENTIFICATION NUMBERS
US20130246259A1 (en) * 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US9092776B2 (en) 2012-03-15 2015-07-28 Qualcomm Incorporated System and method for managing payment in transactions with a PCD

Citations (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4879455A (en) 1985-06-17 1989-11-07 Butterworth Nathan I Self-verifying transaction cards
US4916687A (en) 1986-05-13 1990-04-10 Canon Kabushiki Kaisha Apparatus for mounting and rotating an optical card for recording and/or reproducing information
US5434395A (en) 1990-03-05 1995-07-18 Jean-Rene Storck Method and device for effecting a transaction between a first and at least one second data carrier and carrier used for this purpose
US5579296A (en) 1995-01-18 1996-11-26 Cyberwerks Interactive, L.L.C. Optically readable thin film digital data storage medium
US5590197A (en) 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5822737A (en) 1996-02-05 1998-10-13 Ogram; Mark E. Financial transaction system
US5826245A (en) 1995-03-20 1998-10-20 Sandberg-Diment; Erik Providing verification information for a transaction
US5844218A (en) 1996-07-16 1998-12-01 Transaction Technology, Inc. Method and system for using an application programmable smart card for financial transactions in multiple countries
US5845070A (en) 1996-12-18 1998-12-01 Auric Web Systems, Inc. Security system for internet provider transaction
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
WO1999022340A1 (en) 1997-10-28 1999-05-06 Hide And Seek Technologies, Inc. Optical disc authentication and data storage
US5915093A (en) 1997-04-24 1999-06-22 Howard Berlin Computer network debit disk used for prepayment to transfer information from a central computer
US5932870A (en) 1996-03-11 1999-08-03 Pitney Bowes Inc. Documents containing a magnetic strip with a bar code affixed thereto
EP0936583A1 (en) 1998-02-16 1999-08-18 Ali Hassan Al-Khaja A method and system for providing a communication terminal device with networking access control features and in particular with internet authentication and online shopping features
US5943423A (en) 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US6016298A (en) 1997-06-25 2000-01-18 Adivan High Tech Ag Calling card
US6019284A (en) 1998-01-27 2000-02-01 Viztec Inc. Flexible chip card with display
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6070798A (en) 1997-02-21 2000-06-06 Nethery; Kee Purchaser generated transaction recording and negotiable instrument payment system
WO2000068868A1 (en) 1999-05-11 2000-11-16 Digital Castles Data storage card having both linear and annular data regions
WO2000074007A1 (en) 1999-05-28 2000-12-07 Utm Systems Corporation Network authentication with smart chip and magnetic stripe
WO2001001622A2 (en) 1999-06-28 2001-01-04 Starpay.Com, Inc. Apparatus and method for performing secure network transactions
US6179205B1 (en) 1998-03-05 2001-01-30 Visa International Service Association System and method for locking and unlocking and application in a smart card
US6179209B1 (en) 1997-11-19 2001-01-30 International Business Machines Corporation Credit card reader for internet-based commerce
US6182891B1 (en) 1994-07-18 2001-02-06 Ntt Data Communications Systems Corporation Electronic bankbook, and processing system for financial transaction information using electronic bankbook
WO2001009855A1 (en) 1999-07-29 2001-02-08 Morgan Feetham & Associates Pty Ltd Secure electronic transactions
US6282656B1 (en) 1996-12-04 2001-08-28 Ynjiun Paul Wang Electronic transaction systems and methods therefor
US6340117B1 (en) 1994-04-19 2002-01-22 Smartdisk Corporation Apparatus and method for transferring information between a removable memory and a computer
JP2002083130A (en) 2000-06-23 2002-03-22 First Dream Train:Kk Portable information storage medium and portable information storage medium settlement system
US6400675B1 (en) 1997-05-15 2002-06-04 Benjamin James Everidge Compact disc with a disc tray alignment means
US6412692B1 (en) 1998-04-06 2002-07-02 The Center For Political Public Relations, Inc. Method and device for identifying qualified voter
US6424616B1 (en) 2000-02-02 2002-07-23 Raad Al-Askari Insert for drives for optical storage mediums
US6477578B1 (en) 1997-12-16 2002-11-05 Hankey Mhoon System and method for conducting secure internet transactions
US20020170958A1 (en) 2001-05-15 2002-11-21 Masih Madani Computer readable universal authorization card system and method for using same
US6484940B1 (en) 1999-05-11 2002-11-26 Digital Castles Data storage card having both linear and annular data regions
US6513709B1 (en) 1999-12-22 2003-02-04 Norman F. Hansen Optical transaction card system
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6567273B1 (en) * 2002-02-06 2003-05-20 Carry Computer Eng. Co., Ltd. Small silicon disk card with a USB plug
US6581839B1 (en) 1999-09-07 2003-06-24 American Express Travel Related Services Company, Inc. Transaction card
US6597653B1 (en) 1999-08-12 2003-07-22 Robert C. Burnett Interactive transaction card
US20030155425A1 (en) 2000-02-11 2003-08-21 Lynch Jeffrey Thomas CD smartcard
US6760280B1 (en) 1999-07-10 2004-07-06 Karl-Heinz Schoppe Optical memory card in the form of a disk
US20040177045A1 (en) * 2001-04-17 2004-09-09 Brown Kerry Dennis Three-legacy mode payment card with parametric authentication and data input elements
US6970852B1 (en) 1999-04-28 2005-11-29 Imx Solutions, Inc. Methods and apparatus for conducting secure, online monetary transactions
US6974076B1 (en) * 2000-02-14 2005-12-13 Sony Corporation Portable music player with pay per play usage and method for purchase of credits for usage

Patent Citations (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4879455A (en) 1985-06-17 1989-11-07 Butterworth Nathan I Self-verifying transaction cards
US4916687A (en) 1986-05-13 1990-04-10 Canon Kabushiki Kaisha Apparatus for mounting and rotating an optical card for recording and/or reproducing information
US5434395A (en) 1990-03-05 1995-07-18 Jean-Rene Storck Method and device for effecting a transaction between a first and at least one second data carrier and carrier used for this purpose
US6340117B1 (en) 1994-04-19 2002-01-22 Smartdisk Corporation Apparatus and method for transferring information between a removable memory and a computer
US6182891B1 (en) 1994-07-18 2001-02-06 Ntt Data Communications Systems Corporation Electronic bankbook, and processing system for financial transaction information using electronic bankbook
US5579296A (en) 1995-01-18 1996-11-26 Cyberwerks Interactive, L.L.C. Optically readable thin film digital data storage medium
US5826245A (en) 1995-03-20 1998-10-20 Sandberg-Diment; Erik Providing verification information for a transaction
US5590197A (en) 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5943423A (en) 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5822737A (en) 1996-02-05 1998-10-13 Ogram; Mark E. Financial transaction system
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US5932870A (en) 1996-03-11 1999-08-03 Pitney Bowes Inc. Documents containing a magnetic strip with a bar code affixed thereto
US5844218A (en) 1996-07-16 1998-12-01 Transaction Technology, Inc. Method and system for using an application programmable smart card for financial transactions in multiple countries
US6282656B1 (en) 1996-12-04 2001-08-28 Ynjiun Paul Wang Electronic transaction systems and methods therefor
US5845070A (en) 1996-12-18 1998-12-01 Auric Web Systems, Inc. Security system for internet provider transaction
US6070798A (en) 1997-02-21 2000-06-06 Nethery; Kee Purchaser generated transaction recording and negotiable instrument payment system
US5915093A (en) 1997-04-24 1999-06-22 Howard Berlin Computer network debit disk used for prepayment to transfer information from a central computer
US6400675B1 (en) 1997-05-15 2002-06-04 Benjamin James Everidge Compact disc with a disc tray alignment means
US6016298A (en) 1997-06-25 2000-01-18 Adivan High Tech Ag Calling card
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
WO1999022340A1 (en) 1997-10-28 1999-05-06 Hide And Seek Technologies, Inc. Optical disc authentication and data storage
US6179209B1 (en) 1997-11-19 2001-01-30 International Business Machines Corporation Credit card reader for internet-based commerce
US6477578B1 (en) 1997-12-16 2002-11-05 Hankey Mhoon System and method for conducting secure internet transactions
US6019284A (en) 1998-01-27 2000-02-01 Viztec Inc. Flexible chip card with display
EP0936583A1 (en) 1998-02-16 1999-08-18 Ali Hassan Al-Khaja A method and system for providing a communication terminal device with networking access control features and in particular with internet authentication and online shopping features
US6179205B1 (en) 1998-03-05 2001-01-30 Visa International Service Association System and method for locking and unlocking and application in a smart card
US6412692B1 (en) 1998-04-06 2002-07-02 The Center For Political Public Relations, Inc. Method and device for identifying qualified voter
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6970852B1 (en) 1999-04-28 2005-11-29 Imx Solutions, Inc. Methods and apparatus for conducting secure, online monetary transactions
WO2000068868A1 (en) 1999-05-11 2000-11-16 Digital Castles Data storage card having both linear and annular data regions
US6484940B1 (en) 1999-05-11 2002-11-26 Digital Castles Data storage card having both linear and annular data regions
WO2000074007A1 (en) 1999-05-28 2000-12-07 Utm Systems Corporation Network authentication with smart chip and magnetic stripe
WO2001001622A2 (en) 1999-06-28 2001-01-04 Starpay.Com, Inc. Apparatus and method for performing secure network transactions
US6760280B1 (en) 1999-07-10 2004-07-06 Karl-Heinz Schoppe Optical memory card in the form of a disk
WO2001009855A1 (en) 1999-07-29 2001-02-08 Morgan Feetham & Associates Pty Ltd Secure electronic transactions
US6597653B1 (en) 1999-08-12 2003-07-22 Robert C. Burnett Interactive transaction card
US6581839B1 (en) 1999-09-07 2003-06-24 American Express Travel Related Services Company, Inc. Transaction card
US6513709B1 (en) 1999-12-22 2003-02-04 Norman F. Hansen Optical transaction card system
US6424616B1 (en) 2000-02-02 2002-07-23 Raad Al-Askari Insert for drives for optical storage mediums
US20030155425A1 (en) 2000-02-11 2003-08-21 Lynch Jeffrey Thomas CD smartcard
US6974076B1 (en) * 2000-02-14 2005-12-13 Sony Corporation Portable music player with pay per play usage and method for purchase of credits for usage
JP2002083130A (en) 2000-06-23 2002-03-22 First Dream Train:Kk Portable information storage medium and portable information storage medium settlement system
US20040177045A1 (en) * 2001-04-17 2004-09-09 Brown Kerry Dennis Three-legacy mode payment card with parametric authentication and data input elements
US6749114B2 (en) 2001-05-15 2004-06-15 Inadam Corporation Universal authorization card system and method for using same
US20020170958A1 (en) 2001-05-15 2002-11-21 Masih Madani Computer readable universal authorization card system and method for using same
US6567273B1 (en) * 2002-02-06 2003-05-20 Carry Computer Eng. Co., Ltd. Small silicon disk card with a USB plug

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
International Preliminary Report on Patentability, dated Oct. 9, 2009, for International Application No. PCT/US2008/005061, noting U.S. Publication No. 2002/0170958.
International Search Report of PCT/US2008/005061 dated Aug. 28, 2008.
Written Opinion for International Application No, PCT/US02/15511, International filing date May 15, 2002.

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10621611B2 (en) 2006-07-27 2020-04-14 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US10726439B2 (en) 2006-07-27 2020-07-28 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US9785961B2 (en) 2006-07-27 2017-10-10 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US9785962B2 (en) 2006-07-27 2017-10-10 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US9792619B2 (en) 2006-07-27 2017-10-17 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US10163121B2 (en) 2006-07-27 2018-12-25 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US11935089B2 (en) 2006-07-27 2024-03-19 Blackhawk Network, Inc. Enhanced rebate program
US10672022B2 (en) 2006-07-27 2020-06-02 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US20100280911A1 (en) * 2006-07-27 2010-11-04 Leverage, Inc. System and method for targeted marketing and consumer resource management
US10755298B2 (en) 2006-07-27 2020-08-25 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US10915917B2 (en) 2006-07-27 2021-02-09 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US11062342B2 (en) * 2006-07-27 2021-07-13 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US11532010B2 (en) 2006-07-27 2022-12-20 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US11645669B2 (en) 2006-07-27 2023-05-09 Blackhawk Network, Inc. System and method for targeted marketing and consumer resource management
US20120268898A1 (en) * 2011-04-22 2012-10-25 Walton Advanced Engineering Inc. Thin carrier device

Also Published As

Publication number Publication date
US20100140347A1 (en) 2010-06-10

Similar Documents

Publication Publication Date Title
US7810735B2 (en) Computer readable universal authorization card system and method for using same
US7299980B2 (en) Computer readable universal authorization card system and method for using same
US10373141B1 (en) Method and system for controlling certificate based open payment transactions
US20210073821A1 (en) Proxy device for representing multiple credentials
RU2381557C2 (en) System and method for identification and payment using mobile communication terminal
KR101137137B1 (en) Mobile account authentication service
US6098053A (en) System and method for performing an electronic financial transaction
US8296228B1 (en) Dual transaction authorization system and method
TW412696B (en) A system for performing financial transactions using a smart card
US8812401B2 (en) Secure payment capture processes
US6286099B1 (en) Determining point of interaction device security properties and ensuring secure transactions in an open networking environment
US20070198410A1 (en) Credit fraud prevention systems and methods
US20050097049A1 (en) Methods for verifying cardholder authenticity and for creating billing address database
US20020194128A1 (en) System and method for secure reverse payment
US20080162318A1 (en) Method of securely transferring funds via a mobile internet enabled device
US20040128256A1 (en) Remote location credit card transaction system with card present security system
US20100065629A1 (en) Transaction secured in an untrusted environment
US20130268439A1 (en) Vtex3 fraud protection system mobile verification protocol (mvp)
KR20060135726A (en) System and method for secure telephone and computer transactions
US8403228B2 (en) Computer readable universal authorization card system and method for using same
EP4191942A1 (en) Token processing system and method
US20020073315A1 (en) Placing a cryptogram on the magnetic stripe of a personal transaction card
US20230308278A1 (en) Tokenizing transactions using supplemental data
US20230100777A1 (en) Bi-directional digital asset point of sale computing device
WO2023064086A1 (en) Efficient and protected data transfer system and method

Legal Events

Date Code Title Description
AS Assignment

Owner name: INADAM CORPORATION, NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MADANI, MASIH;REEL/FRAME:027998/0920

Effective date: 20120402

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
FP Lapsed due to failure to pay maintenance fee

Effective date: 20170326

PRDP Patent reinstated due to the acceptance of a late maintenance fee

Effective date: 20180202

FEPP Fee payment procedure

Free format text: SURCHARGE, PETITION TO ACCEPT PYMT AFTER EXP, UNINTENTIONAL. (ORIGINAL EVENT CODE: M2558); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Free format text: PETITION RELATED TO MAINTENANCE FEES FILED (ORIGINAL EVENT CODE: PMFP)

Free format text: PETITION RELATED TO MAINTENANCE FEES GRANTED (ORIGINAL EVENT CODE: PMFG)

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2551)

Year of fee payment: 4

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20210326